Language selection

Search

Patent 3089269 Summary

Third-party information liability

Some of the information on this Web page has been provided by external sources. The Government of Canada is not responsible for the accuracy, reliability or currency of the information supplied by external sources. Users wishing to rely upon this information should consult directly with the source of the information. Content provided by external sources is not subject to official languages, privacy and accessibility requirements.

Claims and Abstract availability

Any discrepancies in the text and image of the Claims and Abstract are due to differing posting times. Text of the Claims and Abstract are posted:

  • At the time the application is open to public inspection;
  • At the time of issue of the patent (grant).
(12) Patent Application: (11) CA 3089269
(54) English Title: BLOCKCHAIN-BASED EXCHANGE METHOD AND APPARATUS FOR AVAILABLE RESOURCE QUOTAS
(54) French Title: APPAREIL ET PROCEDE D'ECHANGE BASE SUR UNE CHAINE DE BLOCS DESTINES A DES QUOTAS DE RESSOURCES DISPONIBLES
Status: Dead
Bibliographic Data
(51) International Patent Classification (IPC):
  • G06Q 20/38 (2012.01)
(72) Inventors :
  • YANG, XINYING (China)
(73) Owners :
  • ALIBABA GROUP HOLDING LIMITED (Cayman Islands)
(71) Applicants :
  • ALIBABA GROUP HOLDING LIMITED (Cayman Islands)
(74) Agent: SMART & BIGGAR LP
(74) Associate agent:
(45) Issued:
(86) PCT Filing Date: 2019-01-28
(87) Open to Public Inspection: 2020-07-22
Examination requested: 2020-07-22
Availability of licence: N/A
(25) Language of filing: English

Patent Cooperation Treaty (PCT): Yes
(86) PCT Filing Number: PCT/CN2019/073419
(87) International Publication Number: WO2019/237750
(85) National Entry: 2020-07-22

(30) Application Priority Data:
Application No. Country/Territory Date
201810610233.1 China 2018-06-13

Abstracts

English Abstract

Provided are a blockchain-based exchange method and apparatus for available resource quotas. A blockchain network comprises a management node and object nodes, wherein each object node performs copyright use transactions by taking virtual resources issued by the management node as transaction media. For any object node, when available resource quotas are distributed to the object node by the management node, the object node party is capable of acquiring earnings (the available resource quotas are used for determining earning increments corresponding to the object node). In addition, the available resource quotas distributed to the object node need to be exchanged using the virtual resources possessed by the object node.


French Abstract

La présente invention concerne un appareil et un procédé d'échange basé sur une chaîne de blocs destinés à des quotas de ressources disponibles. Un réseau de chaîne de blocs comprend un nud de gestion et des nuds d'objet, chaque nud d'objet réalise des transactions d'utilisation de droit d'auteur en prenant des ressources virtuelles émises par le nud de gestion en tant que support de transaction. Pour un quelconque nud d'objet, lorsque des quotas de ressources disponibles sont distribués au nud d'objet par le nud de gestion, la partie de nud d'objet est susceptible d'acquérir des gains (les quotas de ressources disponibles sont utilisés pour déterminer des incréments de gain correspondant au nud d'objet). De plus, les quotas de ressources disponibles distribués au nud d'objet doivent être échangés à l'aide des ressources virtuelles possédées par le nud d'objet.

Claims

Note: Claims are shown in the official language in which they were submitted.


CLAIMS
What is claimed is:
1. A blockchain-based exchange method for available resource quotas,
wherein a
blockchain network comprises a management node and several object nodes,
each object node performing copyright use transactions by using virtual
resources
issued by the management node as transaction media, and the method comprises:
selecting, by the management node, a plurality of object nodes as target
nodes according to a selection rule;
determining, for each target node, available resource quotas exchanged to
the target node, wherein the available resource quotas exchanged to the
target node are used for determining earning increments corresponding to
the target node;
determining virtual resources corresponding to the available resource quotas
as virtual resource decrements corresponding to the target node; and
constructing a quota exchange transaction comprising the determined virtual
resource decrements corresponding to the target node, and publishing the
quota exchange transaction to a blockchain.
2. The method according to claim 1, comprising: presetting a plurality of
work
categories, and establishing, for each work category, an association
relationship
between the plurality of object nodes and the work category, wherein
the selecting, by the management node, a plurality of object nodes as target
nodes
according to a selection rule comprises:
for each work category, selecting, by the management node according to the

selection rule, the plurality of object nodes as the target nodes from object
nodes associated with the work category.
3. The method according to claim 1, wherein the selecting, by the
management node,
a plurality of object nodes as target nodes according to a selection rule
comprises:
invoking, by the management node, a smart selection contract that comprises
the selection rule and that is stored in the blockchain; and
selecting the plurality of object nodes as the target nodes through the smart
selection contract.
4. The method according to claim 1, wherein the selecting, by the
management node,
a plurality of object nodes as target nodes according to a selection rule
comprises:
determining, by the management node according to the selection rule, an
object node that satisfies the selection rule as the target node;
or
determining, by the management node according to the selection rule, an
object node that satisfies the selection rule; determining, for each object
node
that satisfies the selection rule, whether a user corresponding to the object
node agrees to determine the object node as the target node; and if yes,
determining the object node as the target node.
5. The method according to claim 4, wherein for each object node, that the
object
node satisfies the selection rule comprises:
an amount of designated remaining virtual resources corresponding to the
object node is not less than a first threshold, wherein the amount of
41

designated remaining virtual resources corresponding to the object node is
an amount that is preassigned by the user corresponding to the object node
and that is at least a portion of remaining virtual resources corresponding to

the object node, and the virtual resource remaining virtual resources
corresponding to the object node are virtual resource increments remaining
after the virtual resource decrements that correspond to the target node and
that are stored in the blockchain are deducted from virtual resource
increments that correspond to the object node and that are stored in the
blockchain;
and/or
during a statistical period, an amount of virtual resource increments that
correspond to the object node and that are generated based on the copyright
use transaction is not less than a second threshold.
6. The method according to claim 5, wherein the method further comprises:
receiving, by the management node, a refill request that comprises a refill
amount and that is sent by any object node;
deducting property equivalent to virtual resources corresponding to the refill

amount from a property account of the user corresponding to the object node;
determining virtual resources corresponding to the refill amount as the
virtual
resource increments corresponding to the object node; and
constructing a resource refill transaction comprising the determined virtual
resource increments corresponding to the object node, and publishing the
resource refill transaction to the blockchain; and
42


that an amount of designated remaining virtual resources corresponding to
the object node is not less than a first threshold comprises:
the amount of designated remaining virtual resources corresponding to
the object node is not less than the first threshold, and a proportion of
virtual resource increments generated based on the resource refill
transaction to the remaining virtual resources corresponding to the
amount of designated remaining virtual resources corresponding to the
object node is not greater than a designated proportion.
7. The method according to claim 1, wherein the selection rule comprises: a

competitiveness representation value algorithm; and
the management node selects the plurality of object nodes as the target nodes
according to a selection rule corresponding to a current process, which
comprises:
calculating, by the management node for each object node, a
competitiveness representation value corresponding to the object node
by using the competitiveness representation value algorithm; and
selecting a preset quantity of object nodes as the target nodes
according to the competitiveness representation values respectively
corresponding to the object nodes, wherein
for each object node, a larger competitiveness representation value
corresponding to the object node indicates a higher priority in which the
object node is selected as the target node.
8. The method according to claim 7, wherein the calculating, by the
management
node for each object node, a competitiveness representation value
corresponding
to the object node by using the competitiveness representation value algorithm

43

comprises:
calculating, by the management node for each object node, the
competitiveness representation value corresponding to the object node by
using a characteristic parameter corresponding to the object node as an input
of the competitiveness representation value algorithm, wherein
the characteristic parameter corresponding to the object node comprises at
least one of the following:
(1) an amount of designated remaining virtual resources corresponding
to the object node, wherein the amount of designated remaining virtual
resources corresponding to the object node is an amount that is
preassigned by the user corresponding to the object node and that is at
least a portion of virtual resource remaining virtual resources
corresponding to the object node, and the virtual resource remaining
virtual resources corresponding to the object node are virtual resource
increments remaining after the virtual resource decrements that
correspond to the target node and that are stored in the blockchain are
deducted from virtual resource increments that correspond to the object
node and that are stored in the blockchain;
(2) a proportion of virtual resource increments generated based on a
copyright use transaction to virtual resources corresponding to the
amount of designated remaining virtual resources corresponding to the
object node; and
(3) during a statistical period, an amount of virtual resource increments
that correspond to the object node and that are generated based on the
copyright use transaction.
44

9. The method according to claim 7, wherein the selecting a preset quantity
of object
nodes as the target nodes according to the competitiveness representation
values
respectively corresponding to the object nodes comprises:
sorting the object nodes in a descending order of the competitiveness
representation values respectively corresponding to the object nodes;
selecting a first object node;
determining whether a user corresponding to the object node agrees to
determine the object node as the target node; and
if yes, determining the object node as the target node; or
if not, not determining the object node as the target node; and
continuing to select a next object node until the preset quantity of target
nodes
are determined.
10. The method according to claim 4 or 9, wherein the management node pre-
obtains,
for each object node, a permission type corresponding to the object node, the
permission type comprising one of a consent type, a query type, and a
rejection
type; and
the determining whether a user corresponding to the object node agrees to
determine the object node as the target node comprises:
if the permission type corresponding to the object node is the consent
type, determining that the user corresponding to the object node agrees
to determine the object node as the target node;

if the permission type corresponding to the object node is the query type,
querying whether the user corresponding to the object node agrees to
determine the object node as the target node; or
if the permission type corresponding to the object node is the rejection
type, determining that the user corresponding to the object node does
not agree to determine the object node as the target node.
11.
The method according to claim 1, wherein the determining, for each target
node,
available resource quotas exchanged to the target node comprises:
determining, for each target node, an amount of designated remaining virtual
resources corresponding to the target node as the available resource quotas
exchanged to the target node, wherein the amount of designated remaining
virtual resources corresponding to the target node is an amount that is
preassigned by a user corresponding to the target node and that is at least a
portion of remaining virtual resources corresponding to the target node;
or
determining, for each target node, a minimum amount of remaining virtual
resources as the available resource quotas exchanged to the target node,
wherein
the minimum amount of remaining virtual resources is determined in the
following manner:
a minimum amount of designated remaining virtual resources is
determined from the amounts of designated remaining virtual resources
respectively corresponding to the target nodes; and
an amount not greater than the minimum amount of designated
46

remaining virtual resources is designated as the minimum amount of
remaining virtual resources.
12. A blockchain-based exchange apparatus for available resource quotas,
wherein a
blockchain network comprises the apparatus and several object nodes, each
object node performing copyright use transactions by using virtual resources
issued by the apparatus as transaction media, and the apparatus comprises:
a selection module, configured to select a plurality of object nodes as target

nodes according to a selection rule;
an available resource quota determining module, configured to determine, for
each target node, available resource quotas exchanged to the target node,
wherein the available resource quotas exchanged to the target node are used
for determining earning increments corresponding to the target node;
a virtual resource decrement determining module, configured to determine
virtual resources corresponding to the available resource quotas as virtual
resource decrements corresponding to the target node; and
a construction and publishing module, configured to construct a quota
exchange transaction comprising the determined virtual resource
decrements corresponding to the target node, and publish the quota
exchange transaction to a blockchain.
13. The apparatus according to claim 12, wherein the apparatus further
comprises: a
preprocessing module, configured to preset a plurality of work categories, and

establish, for each work category, an association relationship between the
plurality
of object nodes and the work category, wherein
the selection module is configured to: for each work category, select,
47

according to the selection rule, the plurality of object nodes as the target
nodes from object nodes associated with the work category.
14. The apparatus according to claim 12, wherein the selection module is
configured
to invoke a smart selection contract that comprises the selection rule and
that is
stored in the blockchain; and select the plurality of object nodes as the
target nodes
through the smart selection contract.
15. The apparatus according to claim 12, wherein the selection module is
configured
to: determine, according to the selection rule, an object node that satisfies
the
selection rule as the target node; or determine, according to the selection
rule, the
object node that satisfies the selection rule; determine, for each object node
that
satisfies the selection rule, whether a user corresponding to the object node
agrees
to determine the object node as the target node; and if yes, determine the
object
node as the target node.
16. The apparatus according to claim 15, wherein for each object node, that
the object
node satisfies the selection rule comprises:
an amount of designated remaining virtual resources corresponding to the
object node is not less than a first threshold, wherein the amount of
designated remaining virtual resources corresponding to the object node is
an amount that is preassigned by the user corresponding to the object node
and that is at least a portion of virtual resource remaining virtual resources

corresponding to the object node, and the virtual resource remaining virtual
resources corresponding to the object node are virtual resource increments
remaining after the virtual resource decrements that correspond to the target
node and that are stored in the blockchain are deducted from virtual resource
increments that correspond to the object node and that are stored in the
blockchain;
48

and/or
during a statistical period, an amount of virtual resource increments that
correspond to the object node and that are generated based on the copyright
use transaction is not less than a second threshold.
17. The apparatus according to claim 16, wherein the apparatus further
comprises:
a refill module, configured to: receive a refill request that comprises a
refill
amount and that is sent by any object node; deduct property equivalent to
virtual resources corresponding to the refill amount from a property account
of the user corresponding to the object node; determine virtual resources
corresponding to the refill amount as the virtual resource increments
corresponding to the object node; and construct a resource refill transaction
comprising the determined virtual resource increments corresponding to the
object node, and publish the resource refill transaction to the blockchain;
and
that an amount of designated remaining virtual resources corresponding to
the object node is not less than a first threshold comprises:
the amount of designated remaining virtual resources corresponding to
the object node is not less than the first threshold, and a proportion of
virtual resource increments generated based on the resource refill
transaction to the virtual resource remaining virtual resources
corresponding to the amount of designated remaining virtual resources
corresponding to the object node is not greater than a designated
proportion.
18. The apparatus according to claim 12, wherein the selection rule
comprises: a
competitiveness representation value algorithm; and
49

the selection module is configured to calculate, for each object node, a
competitiveness representation value corresponding to the object node by
using the competitiveness representation value algorithm; and select a preset
quantity of object nodes as the target nodes according to the competitiveness
representation values respectively corresponding to the object nodes,
wherein
for each object node, a larger competitiveness representation value
corresponding to the object node indicates a higher priority in which the
object
node is selected as the target node.
19.
The apparatus according to claim 18, wherein the selection module is
configured
to calculate, for each target node, a competitiveness representation value
corresponding to the object node by using a characteristic parameter
corresponding to the object node as an input of the competitiveness
representation
value algorithm, wherein
the characteristic parameter corresponding to the object node comprises at
least one of
the following:
(1) an amount of designated remaining virtual resources corresponding to the
object node, wherein the amount of designated remaining virtual resources
corresponding to the object node is an amount that is preassigned by the
user corresponding to the object node and that is at least a portion of
virtual
resource remaining virtual resources corresponding to the object node, and
the virtual resource remaining virtual resources corresponding to the object
node are virtual resource increments remaining after the virtual resource
decrements that correspond to the target node and that are stored in the
blockchain are deducted from virtual resource increments that correspond to
the object node and that are stored in the blockchain;

(2) a proportion of virtual resource increments generated based on a
copyright use transaction to virtual resources corresponding to the amount of
designated remaining virtual resources corresponding to the object node; and
(3) during a statistical period, an amount of the virtual resource increments
that correspond to the object node and that are generated based on the
copyright use transaction.
20. The apparatus according to claim 18, wherein the selection module is
configured
to: sort the object nodes in a descending order of the competitiveness
representation values respectively corresponding to the object nodes; select a
first
object node; determine whether a user corresponding to the object node agrees
to
determine the object node as the target node; and if yes, determine the object
node
as the target node; or if not, not determine the object node as the target
node; and
continue to select a next object node until the preset quantity of target
nodes are
determined.
21. The apparatus according to claim 15 or 20, wherein the apparatus
further
comprises:
a pre-obtaining module, configured to obtain, for each object node, a
permission type corresponding to the object node, the permission type
comprising one of a consent type, a query type, and a rejection type, wherein
the selection module is configured to: if the permission type corresponding to

the object node is the consent type, determine that the user corresponding to
the object node agrees to determine the object node as the target node; if the

permission type corresponding to the object node is the query type, query
whether the user corresponding to the object node agrees to determine the
object node as the target node; or if the permission type corresponding to the

object node is the rejection type, determine that the user corresponding to
51

the object node does not agree to determine the object node as the target
node.
22. The apparatus according to claim 12, wherein the available resource
quota
determining module is configured to determine, for each target node, an amount

of designated remaining virtual resources corresponding to the target node as
the
available resource quotas exchanged to the target node, wherein the amount of
designated remaining virtual resources corresponding to the target node is an
amount that is preassigned by a user corresponding to the target node and that
is
at least a portion of virtual resource remaining virtual resources
corresponding to
the target node; or determine, for each target node, a minimum amount of
remaining virtual resources as the available resource quotas exchanged to the
target node, wherein
the minimum amount of remaining virtual resources is determined in the
following manner:
a minimum amount of designated remaining virtual resources is
determined from the amounts of designated remaining virtual resources
respectively corresponding to the target nodes; and
an amount not greater than the minimum amount of designated
remaining virtual resources is designated as the minimum amount of
remaining virtual resources.
23. A blockchain-based exchange system for available resource quotas,
comprising a
management node and several object nodes, wherein each object node performs
copyright use transactions by using virtual resources issued by the management

node as transaction media; and
the management node selects a plurality of object nodes as target nodes
according
52

to a selection rule; determines, for each target node, available resource
quotas
exchanged to the target node, wherein the available resource quotas exchanged
to the target node are used for determining earning increments corresponding
to
the target node; determines virtual resources corresponding to the available
resource quotas as virtual resource decrements corresponding to the target
node;
and constructs a quota exchange transaction comprising the determined virtual
resource decrements corresponding to the target node, and publishes the quota
exchange transaction to a blockchain.
24.
A computer device comprising a memory, a processor, and a computer program
stored in the memory and runnable on the processor, wherein when the processor

executes the program, the blockchain-based exchange method for available
resource quotas according to claim 1 is implemented.
53

Description

Note: Descriptions are shown in the official language in which they were submitted.


CA 03089269 2020-07-22
BLOCKCHAIN-BASED EXCHANGE METHOD AND APPARATUS FOR AVAILABLE
RESOURCE QUOTAS
CROSS-REFERENCE TO RELATED APPLICATIONS
[1] This application claims priority to Chinese Patent Application No.
201810610233.1,
filed on June 13, 2018, and entitled "BLOCKCHAIN-BASED EXCHANGE METHOD AND
APPARATUS FOR AVAILABLE RESOURCE QUOTAS," which is incorporated herein by
reference in its entirety.
TECHNICAL FIELD
[2] Embodiments of the specification relate to the field of information
technologies, and in
particular, to a blockchain-based exchange method and apparatus for available
resource
quotas.
BACKGROUND
[3] To acquire earnings, creators of works (such as musical works, literary
works, fine art
works, and the like) have long been, in general, licensing copyrights of the
works to a
publisher for use, and the publisher distributes the works. In practice, a
large part of
earnings generated during the distribution of the works belong to the
publisher, and only
a small part can be acquired by the creator.
[4] With the development of blockchain technologies, it is possible to
implement
blockchain-based point-to-point distribution of copyright works. In a
blockchain network,
a node may be a creator or a user of a work. The creator may directly
distribute the work
to a user and acquire earnings without depending on a publisher.
[5] At present, each blockchain node usually conducts a copyright use
transaction by
using a common currency in the market such as a digital currency (such as
Bitcoin) or a
legal currency (such as RMB) in an electronic form as a transaction medium.
[6] Specifically, for a copyright use event corresponding to a target work, a
user node
determines a payment amount, determines a currency of the payment amount as an

expenditure corresponding to the user node, determines the currency of the
payment
1
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
amount as an income corresponding to a creator node, then constructs a
copyright use
transaction including the determined expenditure corresponding to the user
node and the
determined income corresponding to the creator node, and publishes the
copyright use
transaction to a blockchain. In this way, the creator can acquire earnings.
[7] In addition to the existing technologies, the creator may acquire earnings
in more
diverse ways.
SUMMARY
[8] To make a creator of works acquire earnings in more diverse ways,
embodiments of
the specification provide a blockchain-based set exchange method and apparatus
for
available resource quotas. The technical solutions are as follows:
[9] According to a first aspect of the embodiments of the specification, a
blockchain-based
exchange method for available resource quotas is provided, where a blockchain
network
includes a management node and several object nodes, each object node
performing
copyright use transactions by using virtual resources as transaction media,
and the
method includes:
[10] selecting, by the management node, a plurality of object nodes as target
nodes
according to a selection rule;
[11] determining, for each target node, available resource quotas exchanged to
the target
node, wherein the available resource quotas exchanged to the target node are
used for
determining earning increments corresponding to the target node;
[12] determining virtual resources corresponding to the available resource
quotas as
virtual resource decrements corresponding to the target node; and
[13] constructing a quota exchange transaction including the determined
virtual resource
decrements corresponding to the target node, and publishing the quota exchange

transaction to a blockchain.
[14] According to a second aspect of the embodiments of the specification, a
blockchain-
based exchange apparatus for available resource quotas is provided, where a
blockchain
network includes the apparatus and several object nodes, each object node
performing
copyright use transactions by using virtual resources issued by the apparatus
as
2
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
transaction media, and the apparatus includes:
[15] a selection module, configured to select a plurality of object nodes as
target nodes
according to a selection rule;
[16] an available resource quota determining module, configured to determine,
for each
target node, available resource quotas exchanged to the target node, wherein
the
available resource quotas exchanged to the target node are used for
determining earning
increments corresponding to the target node;
[17] a virtual resource decrement determining module, configured to determine
virtual
resources corresponding to the available resource quotas as virtual resource
decrements
corresponding to the target node; and
[18] a construction and publishing module, configured to construct a quota
exchange
transaction including the determined virtual resource decrements corresponding
to the
target node, and publish the quota exchange transaction to a blockchain.
[19] According to a third aspect of the embodiments of the specification, a
blockchain-
based exchange system for available resource quotas is provided, including a
management node and several object nodes, where each object node performs
copyright
use transactions by using virtual resources issued by the management node as
transaction media; and
[20] the management node selects a plurality of object nodes as target nodes
according
to a selection rule; determines, for each target node, available resource
quotas
exchanged to the target node, wherein the available resource quotas exchanged
to the
target node are used for determining earning increments corresponding to the
target node;
determines virtual resources corresponding to the available resource quotas as
virtual
resource decrements corresponding to the target node; and constructs a quota
exchange
transaction including the determined virtual resource decrements corresponding
to the
target node, and publishes the quota exchange transaction to a blockchain.
[21] According to the technical solutions provided in the embodiments of the
specification,
a blockchain network includes a management node and object nodes, where each
object
node performs copyright use transactions by using virtual resources issued by
the
management node as transaction media. An object node may deliver virtual
resources as
a user in some copyright use events, and receive virtual resources as a
creator in some
3
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
copyright use events. For any object node, when available resource quotas are
distributed
to the object node by the management node, the object node is capable of
acquiring
earnings (the available resource quotas are used for determining earning
increments
corresponding to the object node). In addition, the available resource quotas
distributed
to the object node need to be exchanged by using the virtual resources
possessed by the
object node.
[22] It should be understood that the foregoing general description and
detailed
description in the following are merely exemplary and interpretive, and cannot
constitute
a limitation to the embodiments of the specification.
[23] In addition, any one of the embodiments of the specification does not
need to achieve
all the effects described above.
BRIEF DESCRIPTION OF THE DRAWINGS
[24] To describe the technical solutions in the embodiments of the
specification or in the
existing technologies more clearly, the following briefly describes the
accompanying
drawings required for describing the embodiments or the existing technologies.

Apparently, the accompanying drawings in the following description show merely
some
embodiments recorded in the embodiments of the specification, and a person of
ordinary
skill in the art may still derive other drawings from these accompanying
drawings.
[25] FIG. 1 is a schematic flowchart of a blockchain-based exchange method for
available
resource quotas, according to an embodiment of the specification;
[26] FIG. 2 is a schematic flowchart of a blockchain-based set exchange method
for
available resource quotas, according to an embodiment of the specification;
[27] FIG. 3 is a schematic flowchart of a blockchain-based method for pre-
exchanging
available resource quotas, according to an embodiment of the specification;
[28] FIG. 4 is a schematic structural diagram of a blockchain-based exchange
apparatus
for available resource quotas, according to an embodiment of the
specification;
[29] FIG. 5 is a schematic structural diagram of a blockchain-based exchange
system for
available resource quotas, according to an embodiment of the specification;
[30] FIG. 6 is a schematic structural diagram of a blockchain-based set
exchange
4
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
apparatus for available resource quotas, according to an embodiment of the
specification;
[31] FIG. 7 is a schematic structural diagram of a blockchain-based set
exchange system
for available resource quotas, according to an embodiment of the
specification;
[32] FIG. 8 is a schematic structural diagram of a blockchain-based apparatus
for pre-
exchanging available resource quotas, according to an embodiment of the
specification;
[33] FIG. 9 is a schematic structural diagram of a blockchain-based system for
pre-
exchanging available resource quotas, according to an embodiment of the
specification;
and
[34] FIG. 10 is a schematic structural diagram of a computer device configured
for a
method according to an embodiment of the specification.
DETAILED DESCRIPTION OF THE INVENTION
[35] A transaction (transfer) described in the specification refers to a piece
of data that is
created by a user through a client of a blockchain and that needs to be
finally published
to a distributed database of the blockchain.
[36] Transactions in the blockchain includes transactions in a narrow sense
and
transactions in a broad sense. The narrow-sense transactions refer to value
transactions
issued by the user on the blockchain. For example, in a traditional Bitcoin
blockchain
network, a transaction may be a transfer initiated by the user in the
blockchain. The broad-
sense transaction refers to a piece of transaction data with a transaction
intent issued by
the user on the blockchain. For example, an operating party may build an
consortium
blockchain based on actual transaction requirements, and rely on the
consortium
blockchain to deploy some other types of online transactions (for example,
renting
transaction, vehicle scheduling transaction, insurance claims transaction,
credit services,
medical service, and the like) that are not related to value transfer.
However, in this type
of consortium blockchain, the transaction may be a transaction message or a
transaction
request with a transaction intent issued by the user on the consortium
blockchain.
[37] In existing technologies, publishing a copyright use transaction to a
blockchain
means that a user node of a work transfers to a creator of the work (usually a
copyright
owner of the work) based on a copyright use event, and a transfer record is
stored in the
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
blockchain for publication. The copyright use event refers to all events
involving the use
of copyright works, for example, buying a novel, buying music composed by
creators, and
downloading music.
[38] A main feature of the existing blockchain-based copyright transaction
model is that
each node in a blockchain network uses a common currency in the market as a
transaction medium to conduct copyright use transactions. This means that the
common
currency in the market acquired by a creator node by distributing a work is
earnings
acquired by the creator.
[39] However, the technical solutions provided in this application enrich ways
in which a
creator of a work acquires earnings.
[40] For example, in the embodiments of the specification, a blockchain
network includes
a management node and an object node, each object node performing copyright
use
transactions by using virtual resources issued by the management node as
transaction
media.
[41] Therefore, this application provides a blockchain-based method for
delivering virtual
resources. A blockchain network includes a management node and several object
nodes,
each object node performing copyright use transactions by using virtual
resources issued
by the management node as transaction media, and the method for delivering
virtual
resources includes:
[42] determining, by a user node, a delivery amount for a copyright use event
corresponding to a target work, wherein the user node is an object node
corresponding
to a user that uses the target work;
[43] determining, by the user nodes, virtual resources corresponding to the
delivery
amount as virtual resource decrements corresponding to the user node, and
determining
the virtual resources corresponding to the delivery amount as virtual resource
increments
corresponding to a creator node, wherein the creator node is an object node
corresponding to a user that creates the target work; and
[44] constructing, by the user node, a copyright use transaction including the
determined
virtual resource decrements corresponding to the user node and the virtual
resource
increments corresponding to the creator node, and publishing the copyright use

transaction to a blockchain.
6
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[45] The virtual resource may actually be a type of electronic data, and
examples of the
virtual resource may be game coins, points, virtual items, and the like.
[46] The delivery amount is for example an amount of virtual resources
required to be
used for the target work, and may be preset by the creator of the target work.
[47] In other words, in the foregoing method for delivering virtual resources,
publishing a
copyright use transaction to the blockchain means that the user node of the
work delivers
the virtual resources to the creator (who is usually a copyright owner of the
work) of the
work based on a copyright use event, and a virtual resource delivery record is
stored in
the blockchain for publication.
[48] According to the foregoing method for delivering virtual resources, an
object node
may deliver virtual resources as a user in some copyright use events, and
collect the
virtual resources as a creator in some copyright use events. A virtual
resource delivery
record corresponding to each copyright use event is to be stored in the
blockchain for
publication. Remaining virtual resources corresponding to each object node may
be
determined based on the delivery record of the virtual resources that is
stored in the
blockchain.
[49] In the foregoing method for delivering virtual resources, for each object
node, the
object node may not only collect virtual resources delivered by other object
nodes based
on the copyright use transaction, but also request the management node
responsible for
issuing the virtual resources to deliver the virtual resources to the object
node with or
without cost.
[50] For example, a manner in which the management node delivers the virtual
resources
with payment is as follows.
[51] The management node receives a refill request that includes a refill
amount and that
is sent by any object node; deducts property equivalent to virtual resources
corresponding
to the refill amount from a property account of the user corresponding to the
object node;
determines virtual resources corresponding to the refill amount as the virtual
resource
increments corresponding to the object node; and constructs a resource refill
transaction
including the determined virtual resource increments corresponding to the
object node,
and publishes the resource refill transaction to the blockchain.
[52] This application further provides a blockchain-based exchange method for
available
7
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
resource quotas. For any object node, when available resource quotas are
distributed to
the object node by a management node, the object node may acquire earnings
(the
available resource quotas are used for determining earning increments
corresponding to
the object node). In addition, the available resource quotas distributed to
the object node
need to be exchanged by using virtual resources possessed by the object node.
[53] This application further provides another blockchain-based exchange
method for
available resource quotas. For any set of object nodes, when the set of object
nodes is
selected as a target object by a management node, each object node in the set
of object
nodes may obtain specific available resource quotas used for determining
earning
increments corresponding to the object node. In addition, available resource
quotas
distributed to an object node need to be exchanged by using virtual resources
possessed
by the object node.
[54] This application further provides a blockchain-based method for pre-
exchanging
available resource quotas. For any object node, when the object node is
selected as a
pre-exchange node by a management node, the object node can be qualified to
pre-
exchange specific available resource quotas, and withdraw earnings in advance
based
on the pre-exchanged available resource quotas. In addition, the object node
needs to
repay virtual resources corresponding to the pre-exchanged available resource
quotas
with a future virtual resource income as a guarantee.
[55] The foregoing technical solution provided in this application may be
applied to a
copyright trading scenario of any type of works (such as fine arts, music, and
literature).
For convenience of description, a music copyright transaction scenario is used
as an
example for description below. In this scenario, the virtual resources may be
referred to
as "musical tone coins." A person skilled in the art should understand that
this does not
constitute a limitation on this application.
[56] To enable a person skilled in the art to better understand the technical
solutions in
the embodiments of this specification, the technical solutions in the
embodiments of the
specification are described in detail below with reference to the accompanying
drawings
in the embodiments of the specification. Apparently, the described embodiments
are only
some of the embodiments of the specification, other than all of the
embodiments. Based
on the embodiments in the specification, all other embodiments obtained by a
person of
8
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
ordinary skill in the art should fall within the protection scope.
[57] The technical solutions provided in the embodiments of the specification
are
described in detail below with reference to the accompanying drawings.
[58] FIG. 1 is a schematic flowchart of a blockchain-based exchange method for
available
resource quotas, according to an embodiment of the specification. The method
may
include the following steps.
[59] S100: A management node selects a plurality of object nodes as target
nodes
according to a selection rule.
[60] In the specification, a node may be a device having a data processing
function and
a communication function.
[61] Nodes in a blockchain network may include management nodes and object
nodes.
Generally, for any object node, the object node may be a user node of a work
A, where
the user node delivers virtual resources to a creator node of the work A; or
may be a
creator node of a work B, where the creator node collects virtual resources
delivered by
a user node of the work B.
[62] Usually, the management node may not be a participant (a user or a
creator) of a
copyright use event, but may be a manager of an entire copyright transaction
system.
Transaction media (namely, virtual resources) used by object nodes are issued
by the
management node, which means that in the copyright transaction system, virtual

resources may be used as transaction media. However, beyond the scope of the
copyright transaction system, virtual resources may not necessarily be used as

transaction media. For example, the virtual resources issued by the management
node
may fail to be used for purchasing various merchandises in the market.
Therefore, for a
creator node of a work, collected virtual resources does not necessarily mean
acquired
earnings.
[63] In the embodiments of the specification, the management node may perform
step
S100 once, periodically (for example, once a month), or irregularly. Further,
the
management node may perform the exchange method for available resource quotas
shown in FIG. 1 once, periodically (for example, once a month), or
irregularly.
[64] In the embodiments of the specification, the selection rule may be
specified according
to actual service requirements. For example, the management node may randomly
select
9
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
object nodes as target nodes according to the selection rule. For another
example, the
management node may successively select 10 object nodes as target nodes in a
descending order of remaining virtual resources corresponding to object nodes.
[65] It should be noted that, for any object node, the remaining virtual
resources
corresponding to the object node are virtual resource increments remaining
after virtual
resource decrements that correspond to the target node and that are stored in
the
blockchain are deducted from virtual resource increments that correspond to
the object
node and that are stored in the blockchain.
[66] Further, a plurality of work categories may be preset, and for each work
category, an
association relationship between the plurality of object nodes and the work
category may
be established. For example, a plurality of work categories (rock music,
country music,
jazz music, and the like) may be preset according to different music styles;
then for each
object node, at least one work category preferred by the object node is
obtained; and an
association relationship between the object node and the work category
preferred by the
object node is established. Assuming that a user A corresponding to an object
node A is
both a jazz music singer and a rock music lover, an association relationship
between the
object node A and the work category of jazz music may be established, and an
association relationship between the object node A and the work category of
rock music
may be established.
[67] In this way, in the embodiments of the specification, for each work
category, the
management node may select, according to the selection rule, a plurality of
object nodes
as the target nodes from the object nodes associated with the work category.
For example,
the management node may select 10 object nodes as the target nodes from object
nodes
associated with rock music, select six object nodes as target nodes from
object nodes
associated with country music, and select two object nodes as target nodes
from object
nodes associated with jazz music according to the selection rule.
[68] Further, smart contract technologies may be used to ensure that the
management
node selects the target node in strict accordance with the selection rule. For
example, in
step S100, the management node may invoke a smart selection contract that
includes
the selection rule and that is stored in the blockchain, and select the
plurality of object
nodes as the target nodes through the smart selection contract. The smart
selection
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
contract is stored in the blockchain after consensus verification of the nodes
in the
blockchain network succeeds in advance.
[69] 5102: Determine, for each target node, available resource quotas
exchanged to the
target node.
[70] The plurality of selected target nodes are actually object nodes that are
qualified to
exchange available resource quotas. For each target node, the available
resource quotas
exchanged to the target node are used for determining earning increments
corresponding
to the target node.
[71] In the embodiments of the specification, there are a plurality of ways to
determine the
available resource quotas exchanged to each target node.
[72] For example, for each target node, the available resource quotas
exchanged to the
target node may be determined according to a request of the target node. That
is, for
each target node, an amount of designated remaining virtual resources
corresponding to
the target node is determined as the available resource quotas exchanged to
the target
node. The amount of designated remaining virtual resources corresponding to
the target
node is an amount that is preassigned by a user corresponding to the target
node and
that is of at least some remaining virtual resources corresponding to the
target node.
[73] The available resource quotas exchanged to each target node may also be
determined as a same value. For example, for each target node, a minimum
amount of
remaining virtual resources may be determined as the available resource quotas

exchanged to the target node. The minimum amount of remaining virtual
resources is
determined in the following manner: determining a minimum amount of designated

remaining virtual resources from a plurality of amounts of designated
remaining virtual
resources respectively corresponding to a plurality of target nodes; and
selecting an
amount not greater than the minimum amount of designated remaining virtual
resources
as the minimum amount of remaining virtual resources.
[74] S104: Determine virtual resources corresponding to the available resource
quotas as
virtual resource decrements corresponding to the target node.
[75] S106: Construct a quota exchange transaction including the determined
virtual
resource decrements corresponding to the target node, and publish the quota
exchange
transaction to a blockchain.
11
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[76] In the embodiments of the specification, because available resource
quotas issued
to a target node need to be exchanged by using the virtual resources possessed
by the
target node, through steps S104 to S106, the virtual resources corresponding
to the
available resource quotas are deducted from the remaining virtual resources
corresponding to the target node, wherein the deduction record is publicly
disclosed on
the blockchain.
[77] According to the blockchain-based exchange method for available resource
quotas
shown in FIG. 1, for a creator node of a work, virtual resources collected by
distributing
the work are not directly implemented as earnings. If the creator node intends
to acquire
earnings, the creator node not only needs to be selected as a target node by
the
management node to be qualified to exchange the available resource quotas, but
also
needs to expend the virtual resources possessed to exchange specific available
resource
quotas. The available resource quotas that are exchanged may be used to
determine
earning increments corresponding to the creator. In this way, the creator can
acquire
earnings.
[78] In addition, in step S100, the management node may determine, according
to the
selection rule, an object node that satisfies the selection rule as the target
node.
[79] For each object node, that the object node satisfies the selection rule
includes at
least one of the following rules.
[80] Rule 1: An amount of designated remaining virtual resources corresponding
to the
object nodes is not less than a first threshold.
[81] Rule 2: During a statistical period, an amount of virtual resource
increments that
correspond to the object node and that are generated based on the copyright
use
transaction is not less than a second threshold.
[82] For the rule 1, it should be noted that, the amount of designated
remaining virtual
resources corresponding to the object node is an amount that is preassigned by
a user
corresponding to the object node and that is of at least some remaining
virtual resources
corresponding to the object node. An amount of designated remaining virtual
resources
corresponding to an object node means that a user corresponding to the object
node
designates most of the remaining virtual resources to participate in the
selection.
[83] For example, for object nodes A and B, remaining virtual resources (which
may be
12
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
musical tone coins) corresponding to the target node A are five musical tone
coins, and
remaining virtual resources corresponding to the object node B are eight
musical tone
coins. If a user A corresponding to the object node A designates, in advance,
all of the
musical tone coins to participate in the selection, an amount of designated
remaining
virtual resources corresponding to the object node A is 5. If a user B
corresponding to the
object node B designates, in advance, seven musical tone coins possessed to
participate
in the selection, an amount of designated remaining virtual resources
corresponding to
the object node B is 7.
[84] The first threshold may be a fixed value specified according to actual
service
requirements. In the foregoing example, if the first threshold is 6, because
the amount of
designated remaining virtual resources corresponding to the object node A is
5, the object
node A does not satisfy the rule 1, but the object node B satisfies the rule
1.
[85] In addition, if the management node conducts a selection periodically,
the first
threshold may be different in each selection, that is, the first threshold is
dynamically
changed. This is because the amounts of designated remaining virtual resources

respectively corresponding to the object nodes may change at any time. For
example, it
is assumed that the management node selects 10 object nodes as target nodes
from 100
object nodes periodically (once a month). For each selection, the object nodes
are sorted
according to current amounts of designated remaining virtual resources
respectively
corresponding to the object nodes, and the amount of designated remaining
virtual
resources corresponding to the 10th object node is determined as the first
threshold.
[86] It may be learned that the rule 1 means that the management node should
select an
object node with a larger amount of designated remaining virtual resources as
a target
node. If an amount of designated remaining virtual resources corresponding to
each
object node is an amount of remaining virtual resources corresponding to the
object node,
the rule 1 actually means that more virtual resources possessed by an object
node
indicate a higher priority in which the management node assigns the object
node the
qualification for exchanging available resource quotas.
[87] Further, the rule 1 may be that, the amount of designated remaining
virtual resources
corresponding to the object node is not less than the first threshold, and a
proportion of
virtual resource increments generated based on the resource refill transaction
to the
13
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
remaining virtual resources corresponding to the amount of designated
remaining virtual
resources corresponding to the object node is not greater than a designated
proportion.
The designated proportion may be specified according to actual needs, for
example, may
be 80%. The purpose is to prevent some object nodes from increasing, through
recharging, remaining virtual resources corresponding to the object nodes to
be selected
as target nodes.
[88] For the rule 2, it should be noted that the statistical period may be
specified according
to service requirements. For example, the management node selects a target
node once
every month. When the management node conducts a selection in May this year,
the
statistical period may be designated as April 1 to April 30.
[89] The rule 2 means that, for an object node, during the statistical period,
more virtual
resources the object node collects as a creator node indicate a higher
priority in which
the management node assigns the object node the qualification for exchanging
available
resource quotas.
[90] Similar to the first threshold, the second threshold may be a fixed value
specified
according to actual service requirements. In addition, if the management node
conducts
a selection regularly, the second threshold may be different in each
selection, that is, the
second threshold is dynamically changed. This is because the statistical
periods
corresponding to the selections are different. During a plurality of
statistical periods, virtual
resource increments that correspond to the object node and that are generated
based on
the copyright use transaction may change.
[91] For example, it is assumed that the management node selects 10 object
nodes as
target nodes from 100 object nodes periodically (once a month). For each
selection,
during a statistical period corresponding to the selection, the object nodes
are sorted
according to virtual resource increments that correspond to the object nodes
and that are
generated based on copyright use transactions, and an amount of virtual
resource
increments corresponding to the 10th object node is determined as the first
threshold.
[92] In addition, in step S100, the management node may determine, according
to the
selection rule, an object node that satisfies the selection rule; determine,
for each object
node that satisfies the selection rule, whether a user corresponding to the
object node
agrees to determine the object node as the target node; and if yes, determine
the object
14
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
node as the target node.
[93] It should be noted that, the management node pre-obtains, for each object
node, a
permission type corresponding to the object node, the permission type
including one of a
consent type, a query type, and a rejection type.
[94] Based on this, for an object node, the determining whether a user
corresponding to
the object node agrees to determine the object node as the target node may be:
[95] if the permission type corresponding to the object node is the consent
type,
determining that the user corresponding to the object node agrees to determine
the object
node as the target node; if the permission type corresponding to the object
node is the
query type, querying whether the user corresponding to the object node agrees
to
determine the object node as the target node; or if the permission type
corresponding to
the object node is the rejection type, determining that the user corresponding
to the object
node does not agree to determine the object node as the target node.
[96] In addition, in the embodiments of the specification, a target node may
be selected
from the object nodes by calculating a competitiveness representation value
corresponding to each object node. In this case, the selection rule may
actually be a
competitiveness representation value algorithm.
[97] For example, in step S100, the management node may calculate, for each
object
node, a competitiveness representation value corresponding to the object node
by using
the competitiveness representation value algorithm, and select a preset
quantity of object
nodes as the target nodes according to the competitiveness representation
values
respectively corresponding to the object nodes. For each object node, a larger

competitiveness representation value corresponding to the object node
indicates a higher
priority in which the object node is selected as the target node.
[98] In practical applications, a competitiveness representation value
algorithm may be
specified according to actual service requirements. An example is used herein.
[99] The management node may calculate, for each object node, the
competitiveness
representation value corresponding to the object node by using a
characteristic parameter
corresponding to the object node as an input of the competitiveness
representation value
algorithm.
[100] The characteristic parameter corresponding to the object node includes
at least one
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
of the following:
[101] characteristic parameter 1: an amount of designated remaining virtual
resources
corresponding to the object nodes, where the meaning of the amount of
designated
remaining virtual resources has been described above, and details are not
described
again;
[102] characteristic parameter 2: a proportion of virtual resource increments
generated
based on a copyright use transaction to virtual resources corresponding to the
amount of
designated remaining virtual resources corresponding to the object node; and
[103] characteristic parameter 3: during a statistical period, an amount of
the virtual
resource increments that correspond to the object node and that are generated
based on
the copyright use transaction;
[104] It should be noted that the composition of the characteristic parameters

corresponding to each object node is the same. For example, assuming that
characteristic
parameters corresponding to the object node are the characteristic parameter 1
and the
characteristic parameter 2, the characteristic parameters corresponding to
each object
node are the characteristic parameter 1 and the characteristic parameter 2.
[105] For example, the embodiments of the specification provide a formula for
calculating
a competitiveness representation value as follows:
a*(a*X+b*Y) , where
[106] X is the characteristic parameter 1, Y is the characteristic parameter
3, a is a weight
corresponding to X, and b is a weight corresponding to Y. When the
characteristic
parameter 2 is greater than a specified ratio, 0 is 1, and when the
characteristic
parameter 2 is not greater than the specified ratio, 0 is 0.
[107] Further, a method of selecting a preset quantity of object nodes as
target nodes
according to the competitiveness representation values respectively
corresponding to the
object nodes is:
[108] sorting the object nodes in descending order of the competitiveness
representation
values respectively corresponding to the object nodes; selecting a first
object node;
determining whether a user corresponding to the object node agrees to
determine the
object node as the target node; and if yes, determining the object node as the
target node;
16
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
or if not, skipping determining the object node as the target node; and
continuing to select
a next object node until the preset quantity of target nodes are determined.
[109] In addition, it should be noted that, in practical applications, the
management node
may specify a conversion ratio between available resource quotas and earning
increments, and calculate, according to the conversion ratio and available
resource
quotas exchanged to a target node, earning increments corresponding to the
target node.
For example, the conversion ratio may be specified as 1:100, that is, if an
available
resource quota is 1, an earning increment that can be obtained through
conversion is 100
yuan.
[110] It should be emphasized that the conversion ratio is not necessarily a
purchase ratio
based on which the object node purchases virtual resources from the management
node.
For example, the object node needs to spend 80 yuan on purchasing one musical
tone
coin from the management node, and the available resource quota is 1, which
may be
converted into an earning increment of 100 yuan.
[111] It should be further emphasized that a manager corresponding to the
management
node may dynamically adjust the conversion ratio and the purchase ratio
according to
actual service requirements.
[112] The earning increment corresponding to the target node may be paid by a
user
corresponding to the management node to the user corresponding to the target
node, or
may be paid by other organizations or individuals to the user corresponding to
the target
node. In fact, it may be agreed in advance depending on the specific
situation.
[113] Herein, the technical solution is combined with an actual application
scenario to
exemplify the technical solution. The following exemplary description is
merely to help
understand the solution, and does not constitute a limitation on the
implementation of the
solution.
[114] A music company X builds a blockchain-based music copyright transaction
system
to cultivate copyright payment habits of a user. In the music copyright
transaction system,
a server of the music company X serves as a management node to issue musical
tone
coins, and music writers or music listeners serve as object nodes to use
musical tone
coins as transaction media to conduct copyright use transactions.
[115] For music writers, a main source of musical tone coins is from
collecting musical
17
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
tone coins by music listeners in a copyright use event. For music listeners, a
main source
of musical tone coins is from purchasing musical tone coins with their own
property by
initiating a resource refill request to the management node (assuming that it
costs 80 yuan
to buy one musical tone coin). The music company X intends to give music
writers more
opportunities to convert musical tone coins acquired by the music writers
based on
copyright use transaction earnings into available resource quotas, and to
limit music
listeners as much as possible to convert musical tone coins refilled by the
music listeners
into available resource quotas.
[116] Therefore, the server of the music company X periodically (for example,
every
quarter) performs the exchange method for available resource quotas shown in
FIG. 1. A
strategy for the server of the music company X to select target nodes is as
follows.
[117] 1. The object nodes are sorted in a descending order of amounts of
designated
remaining virtual resources of musical tone coins respectively corresponding
to the object
nodes (the amounts are designated by users corresponding to the object nodes
in
advance and vary from person to person; the amount of designated remaining
virtual
resources of musical tone coins may be an amount of remaining virtual
resources of
musical tone coins, or may be less than an amount of remaining virtual
resources of
musical tone coins), and the first 100 object nodes are selected to form a
list 1.
[118] 2. The object nodes are sorted according to values of musical tone coin
increments
(namely, a musical tone coin income) that are of the object nodes and that are
generated
based on copyright use transactions in the previous quarter, and the first 100
object nodes
are selected to form a list 2.
[119] 3. An object node with a proportion of an amount of musical tone coins
generated
based on copyright use to corresponding margins of musical tone coins greater
than 80%
is selected from the object nodes, to form a list 3.
[120] Then, based on the lists 1 to 3, object nodes that simultaneously appear
in the three
lists are determined as candidate nodes. For each candidate node, it is
determined
whether a user corresponding to the candidate node agrees to exchange
available
resource quotas, candidate nodes that do not agree to exchange available
resource
quotas are excluded, and the remaining candidate nodes are determined as
target nodes.
[121] The music company X determines a minimum value of the amount of
designated
18
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
remaining virtual resources of musical tone coins as the available resource
quota
(assumed to be 1000) according to the amounts of designated remaining virtual
resources
of musical tone coins corresponding to the target nodes. Then, through a
consensus
mechanism of the blockchain, 1000 musical tone coins are deducted from the
margins of
the musical tone coins of each target node. According to regulations of the
music
company X, the available resource quota of 1 may be converted into earning
increments
of 100. In this case, a resource quota is 1000, and a corresponding earning
increment
may reach 100000 yuan.
[122] For any target node, if a user (generally a music writer selected
through the
foregoing selection rule) corresponding to the target node provides an
artistic service (for
example, attending commercial performances, and composing music for others) in
real
life, in addition to the commission (assumed to be 50000 yuan) for providing
the service,
the user corresponding to the target node may further obtain a reward of
100000 yuan
from the music company X. In other words, the user corresponding to the target
node
acquires earnings of 15 yuan through an artistic service.
[123] If the user corresponding to the target node rejects to provide artistic
services for
others in real life, an available resource quota corresponding to the target
node cannot
be converted into earning increments to be paid to the user in this case.
[124] In this way, the art company builds a music copyright transaction system
with a
virtuous circle. Through the operation of the music copyright transaction
system, first,
habits of paying for music by music listeners are cultivated; and second, an
earning
incentive mechanism is formed for music writers, to encourage music writers to
create
more works loved by music listeners and provide more artistic services for
others in real
life.
[125] FIG. 2 is a schematic flowchart of a blockchain-based set exchange
method for
available resource quotas, according to an embodiment of the specification,
including the
following steps.
[126] S200: A management node selects a plurality of object nodes and/or a
plurality of
sets of object nodes as target objects according to a selection rule.
[127] S202: Determine, for each target object, available resource quotas
exchanged to
each object node in the target object if the target object is a set of object
nodes.
19
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[128] S204: Determine, for each object node in the target object, virtual
resources
corresponding to the available resource quotas corresponding to the object
node as
virtual resource decrements corresponding to the object node.
[129] S206: Construct a quota exchange transaction including the determined
virtual
resource decrements corresponding to the object node, and publish the quota
exchange
transaction to a blockchain.
[130] In the method shown in FIG. 2, a plurality of object nodes are allowed
to form a set
of object nodes, and the set of object nodes is used as a unit to participate
in the selection.
For example, for a set of object nodes, an amount of designated remaining
virtual
resources corresponding to the set of object nodes is actually accumulated by
amounts
of designated remaining virtual resources corresponding to object nodes in the
set of
object nodes. For each object node in the set of object nodes, a ratio of the
amount of
designated remaining virtual resources corresponding to the object node to the
amount
of designated remaining virtual resources corresponding to the set of object
nodes is an
earning ratio corresponding to the object node. For a set of object nodes, an
earning ratio
corresponding to each object node in the set of object nodes may be specified
by the
object node in the set of object nodes in advance.
[131] It should be emphasized that, in the method shown in FIG. 2, the target
object refers
to an object node or a set of object nodes selected by the management node
according
to the selection rule. Various methods of determining the target node in the
method shown
in FIG. 1 are also applicable to determining the target object in the method
shown in FIG.
2. That is, in step S200, each set of object nodes may be temporarily
considered as an
object node for selection of target objects. For a person skilled in the art,
after
understanding the foregoing description of the method shown in FIG. 1, it is
very easy to
understand a specific implementation in which the management node selects a
target
object from the object node and the set of object nodes, and details are not
described
again.
[132] Once a set of object nodes is selected as a target object, object nodes
in the set of
object nodes may jointly obtain the qualification for exchanging available
resource quotas.
[133] A manner in which available resource quotas exchanged to each object
node in the
target objects are determined is as follows.
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[134] The management node may determine the available resource quotas
exchanged to
the target object; obtain an earning ratio corresponding to each object node
in the target
object; and then for each object node in the target object, obtain, according
to the earning
ratio corresponding to the object node and the available resource quotas
exchanged to
the target object, the available resource quotas exchanged to the object node.
[135] An amount of designated remaining virtual resources corresponding to the
target
object may be determined as the available resource quotas exchanged to the
target
object. The amount of designated remaining virtual resources corresponding to
the target
object is a sum of amounts of designated remaining virtual resources
corresponding to
the object nodes in the target object. For each object node, the amount of
designated
remaining virtual resources corresponding to the object node is an amount that
is
preassigned by a user corresponding to the object node and that is of at least
some
remaining virtual resources corresponding to the object node.
[136] Alternatively, for each target object, a minimum amount of remaining
virtual
resources may be determined as the available resource quotas exchanged to the
target
object. The minimum amount of remaining virtual resources is determined in the
following
manner: determining a minimum amount of designated remaining virtual resources
from
a plurality of amounts of designated remaining virtual resources respectively
corresponding to a plurality of target objects; and selecting an amount not
greater than
the minimum amount of designated remaining virtual resources as the minimum
amount
of remaining virtual resources.
[137] For each object node in the target object, a ratio of the amount of
designated
remaining virtual resources corresponding to the object node to the amount of
designated
remaining virtual resources corresponding to the target object may be
calculated, as an
earning ratio corresponding to the object node.
[138] Further, an application scenario of the method shown in FIG. 2 may be as
follows.
Sometimes, it may be difficult for some object nodes that participate in a
selection of
target nodes separately to be selected (for example, music writers who are not
popular
with music listeners often earn very few musical tone coins and cannot obtain
the
qualification for exchanging available resource quotas). Therefore, a
plurality of object
nodes that are ineligible to be selected as target nodes may be combined into
a set of
21
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
object nodes and participate in the selection as a unit. Once the set of
object nodes is
selected as a target object, the object nodes may use virtual resources
thereof to
exchange available resource quotas and then share earning increments converted
from
the available resource quotas.
[139] A method of selecting a representative node by the object nodes in the
set of object
nodes may be, for example, voting, a random designation method, a Monte Carlo
algorithm, or the like, which are well known to a person skilled in the art,
and details are
not described herein again.
[140] The example of the music company X mentioned above is still used. It is
assumed
that an amount of designated remaining virtual resources corresponding to a
specific set
of object nodes is 1200 (musical tone coins); the set of object nodes includes
object nodes
A to C; and in the amount of designated remaining virtual resources of 1200,
800 musical
tone coins are from the object node A, 300 musical tone coins are from the
object node
B, and 100 musical tone coins are from the object node C. Therefore, an
earning ratio
corresponding to the object node A is 2/3, an earning ratio corresponding to
the object
node B is 1/4, and an earning ratio corresponding to the object node C is
1/12. If the set
of object nodes is selected as a target object, and an available resource
quota granted
by the management node to the set of object nodes is 1200, an available
resource quota
corresponding to the object node A is 800 (a corresponding earning increment
is 80000
yuan), an available resource quota corresponding to the object node B is 300
(a
corresponding earning increment is 30000 yuan), and an available resource
quota
corresponding to the object node C is 100 (a corresponding earning increment
is 10000
yuan). In addition, the object nodes in the set of object nodes need to select
an object
node as a representative node, and the music company X separately pays earning

increments to the object nodes A to C only when a user corresponding to the
representative node provides artistic services for others in real life.
[141] FIG. 3 is a schematic flowchart of a blockchain-based method for pre-
exchanging
available resource quotas, according to an embodiment of the specification,
including the
following steps.
[142] S300: A management node selects a plurality of object nodes as pre-
exchange
nodes according to a pre-selection rule.
22
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[143] S302: Determine, for each pre-exchange node, available resource quotas
pre-
exchanged to the pre-exchange node.
[144] S304: Generate target smart contract based on the available resource
quotas.
[145] S306: Publish the target smart contract to a blockchain.
[146] In the exchange method for available resource quotas shown in FIG. 1,
for each
selected target node, the available resource quotas that may be exchanged by
the target
node are usually not greater than the amount of remaining virtual resources
corresponding to the target node; otherwise the balance of payments of each
object node
cannot be ensured.
[147] In the method shown in FIG. 3, the management node may further select
the
plurality of object nodes as the pre-exchange nodes according to the pre-
selection rule.
For each pre-exchange node, the pre-exchange node may pre-exchange the
available
resource quotas (which may be greater than the amount of remaining virtual
resources of
the pre-exchange node) without a limitation of remaining virtual resources of
the pre-
exchange node. The available resource quotas pre-exchanged to the pre-exchange
node
are used for determining earning increments corresponding to the target node.
[148] For example, for each pre-exchange node, the management node does not
initiate
a resource exchange transaction (that is, virtual resources corresponding to
pre-
exchange quotas are deducted from the remaining virtual resources of the pre-
exchange
node), but generates a target smart contract based on the available resource
quotas. The
target smart contract is used to deduct virtual resources corresponding to the
available
resource quotas from future increments of virtual resources of the pre-
exchange node.
The future increments of the virtual resources of the pre-exchange node are
virtual
resource increments that are to be stored in a blockchain and that correspond
to the pre-
exchange node.
[149] In other words, for each selected pre-exchange node, the management node
may
issue "loans" of a specific amount of virtual resources for the pre-exchange
node with the
future increments of the virtual resources of the pre-exchange node as a
guarantee, and
a "contract of loan" is stored in the blockchain in the form of a smart
contract to ensure
that the future increments of the virtual resources of the pre-exchange node
are
preferentially used to repay the pre-exchanged available resource quotas. In
addition, for
23
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
each pre-exchange node, a user corresponding to the pre-exchange node may
obtain
excess earnings in advance by virtue of pre-exchanged available resource
quotas.
[150] To allow the selected pre-exchange node to possess a specific repayment
capability
as much as possible, a specific method in which the management node selects a
plurality
of object nodes as pre-exchange nodes according to a pre-selection rule is as
follows.
[151] The management node determines, for each object node, whether an amount
of
virtual resource increments corresponding to the object node in each of a
plurality of first
cycles is greater than a designated amount; and if yes, determines the object
node as the
pre-exchange node; otherwise, rejects to determine the object node as the pre-
exchange
node. The designated amount may be specified according to actual service
requirements.
[152] For example, assuming that the first cycle is one month, it may be
determined that,
in each month of the recent three months, whether the amount of virtual
resource
increments corresponding to the object node is greater than the designated
amount.
[153] Further, a method of determining whether the amount of virtual resource
increments
that correspond to the object node and that are published to the blockchain in
each of the
plurality of first cycles is greater than the designated amount is:
[154] determining whether an amount of virtual resource increments that
correspond to
the object node and that are generated based on copyright use transactions in
each of a
plurality of first cycles is greater than the designated amount.
[155] In addition, in the method shown in FIG. 3, the target smart contract is
further used
to deduct virtual resources corresponding to an interest amount from the
future
increments of the virtual resources of the pre-exchange node. The virtual
resources
corresponding to the interest amount may be viewed as the price paid by the
pre-
exchange node for obtaining excess earnings in advance.
[156] Further, for each pre-exchange node, a method in which the management
node
determines available resource quotas pre-exchanged to the pre-exchange node
may be:
[157] determining, according to an amount of virtual resource increments
corresponding
to the pre-exchange node in each of a plurality of second cycles, available
resource
quotas pre-exchanged to the pre-exchange node.
[158] For example, for a pre-exchange node, if an amount of musical tone coins
that the
pre-exchange node earns in each of recent three months is greater than 600, it
indicates
24
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
that there is a high probability that the pre-exchange node may have a
repayment
capability of 600 musical tone coins in each of several coming months.
Therefore, it may
be determined that an available resource quota pre-exchanged to the pre-
exchange node
is 600.
[159] For another example, for a pre-exchange node, if the pre-exchange node
has an
income of more than 600 musical tone coins in one of recent three months, and
an income
of musical tone coins in each of the other two months less than 300, an
average value
(that is, 400) of the amounts of the musical tone coins that the pre-exchange
node has
earned in the recent three months may be used as the available resource quotas
pre-
exchanged to the pre-exchange node.
[160] Similarly, for each pre-exchange node, the management node may
determine,
according to an amount of virtual resource increments corresponding to the pre-
exchange
node in each of a plurality of third cycles, the available resource quotas pre-
exchanged
to the pre-exchange node.
[161] For example, for a pre-exchange node, if an amount of musical tone coins
that the
pre-exchange node earns based on copyright use transactions in each of recent
three
months is greater than 600, it indicates that the amount of musical tone coins
that the pre-
exchange node earns every month is stable, and an interest amount
corresponding to the
pre-exchange node may be relatively small.
[162] For another example, for a pre-exchange node, if the pre-exchange node
has an
income of more than 600 musical tone coins in one of recent three months, and
an income
of musical tone coins in each of the other two months less than 300, it
indicates that the
monthly amount of musical tone coins earned by the pre-exchange node is
unstable, and
there is a high probability that the pre-exchange node cannot repay the pre-
exchanged
available resource quotas in the future. Therefore, an interest amount
corresponding to
the pre-exchange node may be relatively large.
[163] It should be noted that the first cycle, the second cycle, and the third
cycle described
herein may be the same cycle or different cycles.
[164] It should be emphasized that in the method shown in FIG. 3, a set of
object nodes
may also be qualified to pre-exchange available resource quotas. According to
an earning
ratio corresponding to each object node in the set of object nodes, the
available resource
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
quotas pre-exchanged to each object node in the set of object nodes are
determined, and
for each object node in the set of object nodes, the virtual resources (which
may further
include virtual resources corresponding to interest amounts) of the available
resource
quotas that are pre-exchanged to the object node are deducted from the future
increments of the virtual resources corresponding to the object node.
[165] In addition, a person skilled in the art should understand that, in
practical
applications, the exchange method for available resource quotas shown in FIG.
1, the
exchange method for available resource quotas shown in FIG. 2, and the method
for pre-
exchanging available resource quotas shown in FIG. 3 may be all implemented
separately.
Definitely, at least two methods may also be selected for combined use from
the
exchange method for available resource quotas shown in FIG. 1, the exchange
method
for available resource quotas shown in FIG. 2, and the method for pre-
exchanging
available resource quotas shown in FIG. 3, and a combined implementation also
falls
within the protection scope claimed by this application.
[166] For example, the methods shown in FIG. 1 and FIG. 3 may be combined.
Specifically, after the method shown in FIG. 1 is performed for each object
node, that is,
after each target node is selected and each target node is qualified to
exchange available
resource quotas, the method shown in FIG. 3 may be performed. That is, the pre-
selection
rule is further used to select a plurality of pre-exchange nodes from the
target nodes, and
each pre-exchange node is additionally qualified to pre-exchange available
resource
quotas. In this case, for each pre-exchange node, the pre-exchange node is not
only
qualified to use remaining virtual resources to exchange available resource
quotas, but
also qualified to pre-exchange more available resource quotas with the future
increments
of the virtual resources as a guarantee.
[167] The example of the music company X mentioned above is still used. The
management node finds, when qualifying a target node to use remaining virtual
resources
of the target node to exchange 1000 available resource quotas, that the target
node has
generated considerable earnings (such as greater than 500) from musical tone
coins
based on copyright use transactions in each of recent three quarters.
Therefore, the
management node may further determine the target node as a pre-exchange node,
further qualifies the pre-exchange node to pre-exchange 1000 available
resource quotas,
26
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
and agrees, through a smart contract, with the pre-exchange node that the pre-
exchange
node uses future increments of virtual resources of the pre-exchange node to
repay the
pre-exchanged available resource quotas and the corresponding interest amount
(for a
total of 1200 musical tone coins) in the next three quarters.
[168] In addition, in the blockchain-based method for delivering virtual
resources
described above, the use of virtual resources may not be limited to copyright
transactions,
but also includes the following two aspects.
[169] 1. Any object node can use virtual resources thereof to purchase
commodities or
services from the management node.
[170] For example, the object node may determine a payment amount, use virtual

resources corresponding to the payment amount as virtual resource decrements
corresponding to the object node, construct a merchandise purchase transaction

including the determined virtual resource decrements or a service purchase
transaction
including the determined virtual resource decrements, and publish the
merchandise
purchase transaction or the service purchase transaction to a blockchain.
[171] For example, when a user corresponding to an object node needs to
purchase a
guitar, the user may pay 100 musical tone coins to the management node through
the
object node, and the management node delivers a guitar to the user.
[172] It should be noted that a service purchased by an object node may be a
promotion
right granted by the management node, the right including but not limited to
that the
management node sends promotion information for advertising a work of the
object node
to other object nodes.
[173] 2. Any object node may use virtual resources thereof to purchase
commodities or
services from a third-party device (such as an e-commerce server) in addition
to other
object nodes and the management node.
[174] For example, the object node may determine a payment amount, construct a

merchandise purchase request or a service purchase request including the
payment
amount, and send the merchandise purchase request or the service purchase
request to
the third-party device to purchase the merchandise or the service. After
providing the
merchandise or the service to the object node, the third-party device sends an
exchange
request including the payment amount to the management node. The management
node
27
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
converts the payment amount into a property amount according to the exchange
request,
and pays property of the property amount to the third-party device.
[175] For example, if a music writer (an object node) intends to make a
record, and needs
to pay a record company (a third-party device) a production fee of 10000 yuan,
the music
writer may use possessed musical tone coins for payment. For example, 100
musical
tone coins (assuming that the management node stipulates that one musical tone
coin is
equivalent to 100 yuan) may be paid to the record company, and subsequently,
the record
company may request the management node to exchange the 100 musical tone
coins,
thereby obtaining a production fee of 10000 yuan.
[176] Based on the blockchain-based exchange method for available resource
quotas
shown in FIG. 1, an embodiment of the specification further provides a
blockchain-based
exchange apparatus for available resource quotas. As shown in FIG. 4, a
blockchain
network includes the apparatus and several object nodes, each object node
performing
copyright use transactions by using virtual resources issued by the apparatus
as
transaction media, and the apparatus includes:
[177] a selection module 401, configured to select a plurality of object nodes
as target
nodes according to a selection rule;
[178] an available resource quota determining module 402, configured to
determine, for
each target node, available resource quotas exchanged to the target node,
wherein the
available resource quotas exchanged to the target node are used for
determining earning
increments corresponding to the target node;
[179] a virtual resource decrement determining module 403, configured to
determine
virtual resources corresponding to the available resource quotas as virtual
resource
decrements corresponding to the target node; and
[180] a construction and publishing module 404, configured to construct a
quota
exchange transaction including the determined virtual resource decrements
corresponding to the target node, and publish the quota exchange transaction
to a
blockchain.
[181] The apparatus further includes: a preprocessing module 405, configured
to preset
a plurality of work categories, and establish, for each work category, an
association
relationship between the plurality of object nodes and the work category.
28
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[182] The selection module 401 is configured to: for each work category,
select, according
to the selection rule, a plurality of object nodes as the target nodes from
object nodes
associated with the work category.
[183] The selection module 401 is configured to invoke a smart selection
contract that
includes the selection rule and that is stored in the blockchain; and select
the plurality of
object nodes as the target nodes through the smart selection contract.
[184] The selection module 401 is configured to: determine, according to the
selection
rule, an object node that satisfies the selection rule as the target node; or
determine,
according to the selection rule, the object node that satisfies the selection
rule; determine,
for each object node that satisfies the selection rule, whether a user
corresponding to the
object node agrees to determine the object node as the target node; and if
yes, determine
the object node as the target node
[185] For each object node, that the object node satisfies the selection rule
includes:
[186] an amount of designated remaining virtual resources corresponding to the
object
node is not less than a first threshold, wherein the amount of designated
remaining virtual
resources corresponding to the object node is an amount that is preassigned by
the user
corresponding to the object node and that is of at least some remaining
virtual resources
corresponding to the object node, and the remaining virtual resources
corresponding to
the object node are virtual resource increments remaining after the virtual
resource
decrements that correspond to the target node and that are stored in the
blockchain are
deducted from virtual resource increments that correspond to the object node
and that
are stored in the blockchain;
[187] and/or
[188] during a statistical period, an amount of the virtual resource
increments that
correspond to the object node and that are generated based on the copyright
use
transaction is not less than a second threshold.
[189] The apparatus further includes:
[190] a refill module 406, configured to: receive a refill request that
includes a refill amount
and that is sent by any object node; deduct property equivalent to virtual
resources
corresponding to the refill amount from a property account of the user
corresponding to
the object node; determine virtual resources corresponding to the refill
amount as the
29
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
virtual resource increments corresponding to the object node; and construct a
resource
refill transaction including the determined virtual resource increments
corresponding to
the object node, and publish the resource refill transaction to the
blockchain.
[191] That an amount of designated remaining virtual resources corresponding
to the
object node is not less than a first threshold includes:
[192] the amount of designated remaining virtual resources corresponding to
the object
node is not less than the first threshold, and a proportion of virtual
resource increments
generated based on the resource refill transaction to the remaining virtual
resources
corresponding to the amount of designated remaining virtual resources
corresponding to
the object node is not greater than a designated proportion.
[193] The selection rule includes: a competitiveness representation value
algorithm; and
[194] the selection module 401 is configured to calculate, for each object
node, a
competitiveness representation value corresponding to the object node by using
the
competitiveness representation value algorithm; and select a preset quantity
of object
nodes as the target nodes according to the competitiveness representation
values
respectively corresponding to the object nodes.
[195] For each object node, a larger competitiveness representation value
corresponding
to the object node indicates a higher priority in which the object node is
selected as the
target node.
[196] The selection module 401 is configured to calculate, for each target
node, a
competitiveness representation value corresponding to the object node by using
a
characteristic parameter corresponding to the object node as an input of the
competitiveness representation value algorithm, where
[197] the characteristic parameter corresponding to the object node includes
at least one
of the following:
[198] (1) an amount of designated remaining virtual resources corresponding to
the object
node, wherein the amount of designated remaining virtual resources
corresponding to the
object node is an amount that is preassigned by the user corresponding to the
object
node and that is of at least some remaining virtual resources corresponding to
the object
node, and the remaining virtual resources corresponding to the object node are
virtual
resource increments remaining after the virtual resource decrements that
correspond to
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
the target node and that are stored in the blockchain are deducted from
virtual resource
increments that correspond to the object node and that are stored in the
blockchain;
[199] (2) a proportion of virtual resource increments generated based on a
copyright use
transaction to virtual resources corresponding to the amount of designated
remaining
virtual resources corresponding to the object node; and
[200] (3) during a statistical period, an amount of the virtual resource
increments that
correspond to the object node and that are generated based on the copyright
use
transaction.
[201] The selection module 401 is configured to: sort the object nodes in
descending
order of the competitiveness representation values respectively corresponding
to the
object nodes; select a first object node; determine whether a user
corresponding to the
object node agrees to determine the object node as the target node; and if
yes, determine
the object node as the target node; or if not, skip determining the object
node as the target
node; and continue to select a next object node until the preset quantity of
target nodes
are determined.
[202] The apparatus further includes:
[203] a pre-obtaining module 407, configured to obtain, for each object node,
a
permission type corresponding to the object node, the permission type
including one of a
consent type, a query type, and a rejection type.
[204] The selection module 401 is configured to: if the permission type
corresponding to
the object node is the consent type, determine that the user corresponding to
the object
node agrees to determine the object node as the target node; if the permission
type
corresponding to the object node is the query type, query whether the user
corresponding
to the object node agrees to determine the object node as the target node; or
if the
permission type corresponding to the object node is the rejection type,
determine that the
user corresponding to the object node does not agree to determine the object
node as
the target node.
[205] The available resource quota determining module 402 is configured to
determine,
for each target node, an amount of designated remaining virtual resources
corresponding
to the target node as the available resource quotas exchanged to the target
node, wherein
the amount of designated remaining virtual resources corresponding to the
target node is
31
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
an amount that is preassigned by a user corresponding to the target node and
that is of
at least some remaining virtual resources corresponding to the target node; or
determine,
for each target node, a minimum amount of remaining virtual resources as the
available
resource quotas exchanged to the target node.
[206] The minimum amount of remaining virtual resources is determined in the
following
manner:
[207] determining a minimum amount of designated remaining virtual resources
from a
plurality of amounts of designated remaining virtual resources respectively
corresponding
to a plurality of target nodes; and
[208] selecting an amount not greater than the minimum amount of designated
remaining
virtual resources as the minimum amount of remaining virtual resources.
[209] Based on the blockchain-based exchange method for available resource
quotas
shown in FIG. 1, an embodiment of the specification further provides an
exchange system
for available resource quotas. As shown in FIG. 5, the system includes: a
management
node (a hollow circle) and several object nodes (solid circles), where each
object node
performs copyright use transactions by using virtual resources issued by the
management
node as transaction media; and
[210] the management node selects a plurality of object nodes as target nodes
according
to a selection rule; determines, for each target node, available resource
quotas
exchanged to the target node, wherein the available resource quotas exchanged
to the
target node are used for determining earning increments corresponding to the
target node;
determines virtual resources corresponding to the available resource quotas as
virtual
resource decrements corresponding to the target node; and constructs a quota
exchange
transaction including the determined virtual resource decrements corresponding
to the
target node, and publishes the quota exchange transaction to a blockchain.
[211] Based on the blockchain-based set exchange method for available resource
quotas
shown in FIG. 2, an embodiment of the specification further provides a
blockchain-based
set exchange apparatus for available resource quotas. As shown in FIG. 6, a
blockchain
network includes the apparatus and several object nodes, each object node
performing
copyright use transactions by using virtual resources issued by the apparatus
as
transaction media, and the apparatus includes:
32
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[212] a selection module 601, configured to select a plurality of object nodes
and/or a
plurality of sets of object nodes as target objects according to a selection
rule, each set
of object nodes comprising more than one object node;
[213] an available resource quota determining module 602, configured to
determine, for
each target object, available resource quotas exchanged to each object node in
the target
object if the target object is a set of object nodes, wherein for each object
node in the
target object, the available resource quotas exchanged to the object node are
used for
determining earning increments corresponding to the object node;
[214] a virtual resource decrement determining module 603, configured to
determine, for
each object node in the target object, virtual resources corresponding to the
available
resource quotas corresponding to the object node as virtual resource
decrements
corresponding to the object node; and
[215] a construction and publishing module 604, configured to construct a
quota
exchange transaction including the determined virtual resource decrements
corresponding to the object node, and publish the quota exchange transaction
to a
blockchain.
[216] The available resource quota determining module 602 is configured to:
determine
available resource quotas exchanged to the target object; obtain an earning
ratio
corresponding to each object node in the target object; and for each object
node in the
target object, obtain, according to the earning ratio corresponding to the
object node and
the available resource quotas exchanged to the target object, the available
resource
quotas exchanged to the object node.
[217] The available resource quota determining module 602 is configured to
determine
an amount of designated remaining virtual resources corresponding to the
target object
as the available resource quotas exchanged to the target object. The amount of

designated remaining virtual resources corresponding to the target object is a
sum of
amounts of designated remaining virtual resources corresponding to the object
nodes in
the target object. For each object node, the amount of designated remaining
virtual
resources corresponding to the object node is an amount that is preassigned by
a user
corresponding to the object node and that is of at least some remaining
virtual resources
corresponding to the object node.
33
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[218] The available resource quota determining module 602 is configured to
determine,
for each target object, a minimum amount of remaining virtual resources as the
available
resource quotas exchanged to the target object.
[219] The minimum amount of remaining virtual resources is determined in the
following
manner:
[220] determining a minimum amount of designated remaining virtual resources
from a
plurality of amounts of designated remaining virtual resources respectively
corresponding
to a plurality of target objects; and
[221] selecting an amount not greater than the minimum amount of designated
remaining
virtual resources as the minimum amount of remaining virtual resources.
[222] The available resource quota determining module 602 is configured to
calculate, for
each object node in the target object, a ratio of an amount of designated
remaining virtual
resources corresponding to the object node to an amount of designated
remaining virtual
resources corresponding to the target object, as the earning ratio
corresponding to the
object node.
[223] Based on the blockchain-based set exchange method for available resource
quotas
shown in FIG. 2, an embodiment of the specification further provides a set
exchange
system for available resource quotas. As shown in FIG. 7, the system includes:
a
management node (a hollow circle) and several object nodes (solid circles),
where each
object node performs copyright use transactions by using virtual resources
issued by the
management node as transaction media; and
[224] the management node selects a plurality of object nodes and/or a
plurality of sets
of object nodes as target objects according to a selection rule, each set of
object nodes
comprising more than one object node; determines, for each target object,
available
resource quotas exchanged to each object node in the target object if the
target object is
a set of object nodes, wherein for each object node in the target object, the
available
resource quotas exchanged to the object node are used for determining earning
increments corresponding to the object node; determines, for each object node
in the
target object, virtual resources corresponding to the available resource
quotas
corresponding to the object node as virtual resource decrements corresponding
to the
object node; and constructs a quota exchange transaction including the
determined virtual
34
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
resource decrements corresponding to the object node, and publishes the quota
exchange transactions to a blockchain.
[225] Based on the blockchain-based method for pre-exchanging available
resource
quotas shown in FIG. 3, an embodiment of the specification further provides a
blockchain-
based apparatus for pre-exchanging available resource quotas. As shown in FIG.
8, a
blockchain network includes the apparatus node and several object nodes, each
object
node performing copyright use transactions by using virtual resources issued
by the
apparatus as transaction media, and the apparatus includes:
[226] a pre-selection module 801, configured to select a plurality of object
nodes as pre-
exchange nodes according to a pre-selection rule;
[227] an available resource quota determining module 802, configured to
determine, for
each pre-exchange node, available resource quotas pre-exchanged to the pre-
exchange
node, wherein the available resource quotas pre-exchanged to the pre-exchange
node
are used for determining earning increments corresponding to the pre-exchange
node;
[228] a target smart contract generation module 803, configured to generate a
target
smart contract based on the available resource quotas, wherein the target
smart contract
is used to deduct virtual resources corresponding to the available resource
quotas from
future increments of virtual resources of the pre-exchange node, and the
future
increments of the virtual resources of the pre-exchange node are virtual
resource
increments that are to be stored in a blockchain and that correspond to the
pre-exchange
node; and
[229] a publishing module 804, configured to publish the target smart contract
to the
blockchain.
[230] The pre-selection module 801 is configured to: determine, for each
object node,
whether an amount of virtual resource increments corresponding to the object
node in
each of a plurality of first cycles is greater than a designated amount; and
if yes, determine
the object node as the pre-exchange node; otherwise, reject to determine the
object node
as the pre-exchange node.
[231] The pre-selection module 801 is configured to determine whether an
amount of
virtual resource increments that correspond to the object node and that are
generated
based on copyright use transactions in each of a plurality of first cycles is
greater than the
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
designated amount.
[232] The available resource quota determining module is configured to
determine,
according to an amount of virtual resource increments corresponding to the pre-
exchange
node in each of a plurality of second cycles, available resource quotas pre-
exchanged to
the pre-exchange node.
[233] The target smart contract is further used to deduct virtual resources
corresponding
to an interest amount from the future increments of the virtual resources of
the pre-
exchange node. The interest amount is determined according to an amount of
virtual
resource increments corresponding to the pre-exchange node in each of a
plurality of
third cycles.
[234] Based on the blockchain-based method for pre-exchanging available
resource
quotas shown in FIG. 3, an embodiment of the specification further provides a
blockchain-
based system for pre-exchanging available resource quotas. As shown in FIG. 9,
the
system includes: a management node (a hollow circle) and several object nodes
(solid
circles), where each object node performs copyright use transactions by using
virtual
resources issued by the management node as transaction media; and
[235] the management node selects a plurality of object nodes as pre-exchange
nodes
according to a pre-selection rule; determines, for each pre-exchange node,
available
resource quotas pre-exchanged to the pre-exchange node, wherein the available
resource quotas pre-exchanged to the pre-exchange node are used for
determining
earning increments corresponding to the target node; generates a target smart
contract
based on the available resource quotas, wherein the target smart contract is
used to
deduct virtual resources corresponding to the available resource quotas from
future
increments of virtual resources of the pre-exchange node, and the future
increments of
the virtual resources of the pre-exchange node are virtual resource increments
that are
to be stored in a blockchain and that correspond to the pre-exchange node; and
publishes
the target smart contract to a blockchain.
[236] An embodiment of the specification further provides a computer device,
including at
least a memory, a processor, and a computer program stored in the memory and
runnable
on the processor. When the processor executes the program, the function of the
method
in FIG. 1 or FIG. 2 or FIG. 3 is implemented.
36
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[237] FIG. 10 is a schematic diagram of a more detailed hardware structure of
a
computing device, according to an embodiment of the specification. The device
may
include a processor 1010, a memory 1020, an input/output interface 1030, a
communications interface 1040, and a bus 1050. Communication connection
between
the processor 1010, the memory 1020, the input/output interface 1030, and the
communications interface 1040 in the device is implemented through the bus
1050.
[238] The processor 1010 may be implemented by a general-purpose central
processing
unit (CPU), a microprocessor, an application-specific integrated circuit
(ASIC), or one or
more integrated circuits to execute a related program, to implement the
technical
solutions provided in the embodiments of the specification.
[239] The memory 1020 may be implemented in a form such as a read-only memory
(ROM), a random access memory (RAM), a static storage device, or a dynamic
storage
device. The memory 1020 may store an operating system and other application
programs.
When the technical solutions provided in the embodiments of the specification
are
implemented by software or firmware, related program code is stored in the
memory 1020
and is invoked and executed by the processor 1010.
[240] The input/output interface 1030 is configured to connect to an
input/output module
to input and output information. The input/output module may be configured in
the device
(not shown in the figure) as a component, or may be externally connected to
the device
to provide corresponding functions. The input device may include a keyboard, a
mouse,
a touchscreen, a microphone, various sensors, and the like, and the output
device may
include a display, a speaker, a vibrator, an indicator light, and the like.
[241] The communications interface 1040 is configured to connect to a
communications
module (not shown in the figure) to implement communication and interaction
between
the device and other devices. The communications module may implement
communication in a wired manner (for example, a universal serial bus (USB) or
a network
cable), and may also implement communication in a wireless manner (for
example, a
mobile network, wireless fidelity (Wi-Fi), or Bluetooth).
[242] The bus 1050 includes a channel, and transmits information between the
components (such as the processor 1010, the memory 1020, the input/output
interface
1030, and the communications interface 1040) of the device.
37
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
[243] It should be noted that, although only the processor 1010, the memory
1020, the
input/output interface 1030, the communications interface 1040, and the bus
1050 are
shown for the above device, in a specific implementation process, the device
may further
include other components necessary for implementing normal operation. In
addition, a
person skilled in the art may understand that the above device may
alternatively include
only components necessary to implement the solutions in the embodiments of the

specification and does not necessarily include all the components shown in the
drawings.
[244] An embodiment of the specification further provides a computer-readable
storage
medium, storing a computer program. When the program is executed by a
processor,
functions of the method in FIG. 1 or FIG. 2 or FIG. 3 are implemented.
[245] The computer readable medium includes persistent and non-persistent
media and
removable and non-removable media that can store information by using any
method or
technology. The information may be a computer readable instruction, a data
structure, a
module of a program, or other data. Examples of computer storage media include
but are
not limited to a phase change memory (PRAM), a static RAM (SRAM), a dynamic
RAM
(DRAM), another type of RAM, a ROM, an electrically erasable programmable ROM
(EEPROM), a flash memory or another memory technology, a compact disc ROM (CD-
ROM), a digital versatile disc (DVD) or another optical storage, a cassette
magnetic tape,
and a tape and disk storage or another magnetic storage device or any other
non-
transmission media, which may be configured to store information that a
computing
device can access. Based on the definition herein, the computer-readable
medium does
not include transitory computer readable media (transitory media), such as a
modulated
data signal and a carrier.
[246] It may be learned from the description of the foregoing implementations
that, a
person skilled in the art may clearly understand that the embodiments of the
specification
may be implemented by using software in addition to a necessary universal
hardware
platform. Based on such an understanding, the technical solutions in the
embodiments of
the specification essentially, or the part contributing to the existing
technologies may be
implemented in a form of a software product. The computer software product may
be
stored in a storage medium, such as a ROM/RAM, a magnetic disk, or an optical
disc,
and includes several instructions for instructing a computer device (which may
be a
38
Date Recue/Date Received 2020-07-22

CA 03089269 2020-07-22
personal computer, a server, a network device, or the like) to perform the
methods
described in the embodiments or some parts of the embodiments of the
specification.
[247] The system, the method, the module, or the unit described in the
foregoing
embodiments can be specifically implemented by a computer chip or an entity or

implemented by a product having a specific function. A typical implementation
device is
a computer, and a specific form of the computer may be a personal computer, a
laptop
computer, a cellular telephone, a camera phone, a smartphone, a personal
digital
assistant, a media player, a navigation device, an email transceiver device, a
game
console, a tablet computer, a wearable device, or a combination of several of
these
devices.
[248] The embodiments in the specification are all described in a progressive
manner, for
same or similar parts, refer to the embodiments, and descriptions of each
embodiment
focus on a difference from other embodiments. Especially, apparatus and device

embodiments are basically similar to a method embodiment, and therefore are
described
briefly. For related parts, refer to partial descriptions in the method
embodiment. The
method embodiment described above is merely exemplary, and the modules
described
as separate components may or may not be physically separate. When the
solutions in
the embodiments of the specification are implemented, the functions of the
modules may
be implemented in one same piece or a plurality of pieces of software and/or
hardware.
Some or all modules thereof may be selected based on an actual requirement, to

implement an objective of the solution in the embodiments. A person of
ordinary skill in
the art may understand and implement the objective without creative efforts.
[249] The foregoing is only specific implementations of the embodiments of the

specification, and it should be noted that, a person of ordinary skill in the
art may further
make various improvements and refinements without departing from the
principles of the
embodiments of the specification. Such improvements and refinements should
also fall
within the protection scope of the embodiments of the specification.
39
Date Recue/Date Received 2020-07-22

Representative Drawing
A single figure which represents the drawing illustrating the invention.
Administrative Status

For a clearer understanding of the status of the application/patent presented on this page, the site Disclaimer , as well as the definitions for Patent , Administrative Status , Maintenance Fee  and Payment History  should be consulted.

Administrative Status

Title Date
Forecasted Issue Date Unavailable
(86) PCT Filing Date 2019-01-28
(85) National Entry 2020-07-22
(87) PCT Publication Date 2020-07-22
Examination Requested 2020-07-22
Dead Application 2024-01-29

Abandonment History

Abandonment Date Reason Reinstatement Date
2023-01-27 R86(2) - Failure to Respond
2023-07-31 FAILURE TO PAY APPLICATION MAINTENANCE FEE

Payment History

Fee Type Anniversary Year Due Date Amount Paid Paid Date
Application Fee 2020-07-22 $400.00 2020-07-22
Request for Examination 2024-01-29 $800.00 2020-07-22
Registration of a document - section 124 $100.00 2020-08-28
Maintenance Fee - Application - New Act 2 2021-01-28 $100.00 2021-01-22
Maintenance Fee - Application - New Act 3 2022-01-28 $100.00 2022-01-21
Owners on Record

Note: Records showing the ownership history in alphabetical order.

Current Owners on Record
ALIBABA GROUP HOLDING LIMITED
Past Owners on Record
None
Past Owners that do not appear in the "Owners on Record" listing will appear in other documentation within the application.
Documents

To view selected files, please enter reCAPTCHA code :



To view images, click a link in the Document Description column. To download the documents, select one or more checkboxes in the first column and then click the "Download Selected in PDF format (Zip Archive)" or the "Download Selected as Single PDF" button.

List of published and non-published patent-specific documents on the CPD .

If you have any difficulty accessing content, you can call the Client Service Centre at 1-866-997-1936 or send them an e-mail at CIPO Client Service Centre.


Document
Description 
Date
(yyyy-mm-dd) 
Number of pages   Size of Image (KB) 
Abstract 2020-07-22 1 20
Claims 2020-07-22 14 544
Drawings 2020-07-22 6 126
Description 2020-07-22 39 2,315
Patent Cooperation Treaty (PCT) 2020-07-22 2 86
International Search Report 2020-07-22 4 135
Amendment - Abstract 2020-07-22 2 86
National Entry Request 2020-07-22 6 170
Voluntary Amendment 2020-07-22 55 2,963
Description 2020-07-23 39 2,313
Claims 2020-07-23 14 556
Representative Drawing 2020-09-17 1 18
Representative Drawing 2020-09-17 1 8
Cover Page 2020-09-17 2 46
Examiner Requisition 2021-08-11 3 152
Amendment 2021-12-10 39 1,366
Claims 2021-12-10 15 528
Description 2021-12-10 40 2,313
Examiner Requisition 2022-09-27 4 196